2015 Resilience Week (RWS) 2015
DOI: 10.1109/rweek.2015.7287428
|View full text |Cite
|
Sign up to set email alerts
|

Towards a systematic threat modeling approach for cyber-physical systems

Abstract: Abstract-Cyber-Physical Systems (CPS) are systems with seamless integration of physical, computational and networking components. These systems can potentially have an impact on the physical components, hence it is critical to safeguard them against a wide range of attacks. In this paper, it is argued that an effective approach to achieve this goal is to systematically identify the potential threats at the design phase of building such systems, commonly achieved via threat modeling. In this context, a tool to … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
21
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 22 publications
(21 citation statements)
references
References 10 publications
0
21
0
Order By: Relevance
“…These vulnerability metrics or scores combined with a process to identify relevant threats can guide defenders in targeting and prioritising solutions. A number of studies has identified that the analysis of vulnerability/threat combination remains a manual process [ 16 , 26 , 27 , 28 ].…”
Section: Vulnerabilities Attacks and Threatsmentioning
confidence: 99%
See 2 more Smart Citations
“…These vulnerability metrics or scores combined with a process to identify relevant threats can guide defenders in targeting and prioritising solutions. A number of studies has identified that the analysis of vulnerability/threat combination remains a manual process [ 16 , 26 , 27 , 28 ].…”
Section: Vulnerabilities Attacks and Threatsmentioning
confidence: 99%
“…In a study by Martins, et al. [ 16 ], it was identified that there is limited tools available assist with methodically analysing CPS threats. The scarcity of these tools is due to the diverse features of a CPS.…”
Section: Cyber Threat Intelligencementioning
confidence: 99%
See 1 more Smart Citation
“…Attack tree based approach and stochastic model based approach are two main threat modeling method [10]. In tree modeling approach, the root node representing the attack goal and leaf nodes representing the ways of achieving the attack goal.…”
Section: Related Workmentioning
confidence: 99%
“…To identify threats and threat scenarios for a system different models can be used. A threat model is a structured approach that allows a systematic identification and rating of security related threats that are likely to affect the system under consideration [57]. In general, threat modeling approaches can be categorized into three different groups: systemcentric, asset-centric, and attacker-centric approaches [56] with main emphasis being on the system architecture, assets, and threat agents, respectively.…”
Section: Threats Threat Agents and Threat Modelingmentioning
confidence: 99%